Vulnerability CVE-2018-16869: Information

Description

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

Severity: MEDIUM (5.7) Vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:N

Published: Dec. 3, 2018
Modified: Feb. 3, 2023
Error type identifier: CWE-203

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
  • Issue Tracking
  • Third Party Advisory
http://cat.eyalro.net/
  • Technical Description
  • Third Party Advisory
106092
  • Broken Link
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:a:nettle_project:nettle:*:*:*:*:*:*:*:*
      End including
      3.4